30.10.2014 Views

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

ON REMARKS OF LIFTING PROBLEMS FOR ELLIPTIC CURVES 1 ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

2 HWAN JO<strong>ON</strong> KIM, JUNG HEE CHE<strong>ON</strong>, AND SANG GEUN HAHN<br />

We will show that it is easy to compute the coefficients of the dependence equation<br />

among linearly dependent rational points by the 2-descent method. This means<br />

that if we can solve the lifting problem, we can solve the ECDLP by reducing the<br />

dependence equation to a finite field. 1<br />

For the case of the ECDLP over F 2 m, we propose the lifting problem to a function<br />

field F 2 (t). In this paper, we show that the 2-descent method can be applied to<br />

the case of a function field similarly to the case of the rational field. That is, we<br />

show that the lifting problem implies the ECDLP not only over a prime field F p ,<br />

but also over a extension field F 2 m. 2<br />

Moreover, we show that the lifting problem for an elliptic curve over Z/nZ can<br />

be used in computing the order of a given point of an elliptic curve defined over<br />

Z/nZ and this solves the Integer Factorization Problem (IFP). It is a generalization<br />

of the Koblitz’s comment in [13]. He also noted that the lifting problem implies the<br />

discrete logarithm problem (DLP) on a finite field because a finite field is explicitly<br />

isomorphic to a singular reduction of an elliptic curve over Q to the finite field. It is<br />

very surprising and remarkable that the important problems (ECDLP, IFP, DLP) in<br />

cryptography are implied by one problem because it means that the cryptosystems<br />

based on these problems may be cracked by one method.<br />

Unfortunately, the lifting problem may or may not be harder than the original<br />

problem. In fact, Silverman showed that the rank of the lifted elliptic curve tends<br />

to be the same as the number of the lifted points and that even when the rank is<br />

smaller than the number of lifted points, the size of the coefficients of the linearly<br />

dependence relation among the lifted points are very small, which means that the<br />

given ECDLP is trivial [4].<br />

In this paper, we note that if we can find a non-trivial point of the kernel of the<br />

reduction map from a lifted elliptic curve to the elliptic curve given by ECDLP, then<br />

we can solve the lifting problem. Moreover, we find the relation between the size<br />

of the coefficients of the linearly dependence relation among the lifted points and<br />

the minimum of the canonical heights of the points in the kernel of the reduction<br />

map. Unfortunately, the minimum of the canonical heights of the points in the<br />

kernel of the reduction map is O(|Ẽ(F p)|), which implies that a non-trivial point<br />

in the kernel is too large to be found by brute force search so that some additional<br />

technique is required to solve the lifting problem.<br />

2. Lifting Problem and ECDLP<br />

¿From now on, we assume that n is a square free integer and that Ẽ is an elliptic<br />

curve defined over Z/nZ [7]. 3 In particular, if n is a prime p, then Ẽ is an elliptic<br />

curve defined over a finite field F p .<br />

In this section, we first define the lifting problem for Ẽ and we show that it implies<br />

the elliptic curve discrete logarithm problem (ECDLP) on Z/nZ. Secondly, we<br />

introduce the 2-descent method to check the linearly dependence between rational<br />

points of an elliptic curve defined over Q and to compute its coefficients, which is<br />

necessary to connect between the lifting problem and the ECDLP. Finally, we show<br />

that the 2-decent method can be applied to the case of function field so that the<br />

1 Silverman proposed a similar method named by ‘Xedni calculus’ independently [13].<br />

2 We consider it can be generalized to small characteristic p.<br />

3 For ECDLP, we consider only the case n is a prime. The case of a composite number n is<br />

considered for IFP in the below.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!